6.7
CVSSv3

CVE-2020-27749

Published: 03/03/2021 Updated: 07/11/2023
CVSS v2 Base Score: 7.2 | Impact Score: 10 | Exploitability Score: 3.9
CVSS v3 Base Score: 6.7 | Impact Score: 5.9 | Exploitability Score: 0.8
VMScore: 646
Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

A flaw was found in grub2 in versions before 2.06. Variable names present are expanded in the supplied command line into their corresponding variable contents, using a 1kB stack buffer for temporary storage, without sufficient bounds checking. If the function is called with a command line that references a variable with a sufficiently large payload, it is possible to overflow the stack buffer, corrupt the stack frame and control execution which could also circumvent Secure Boot protections. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

gnu grub2

redhat enterprise linux server aus 7.2

redhat enterprise linux workstation 7.0

redhat enterprise linux 7.0

redhat enterprise linux server aus 7.3

redhat enterprise linux server aus 7.4

redhat enterprise linux server tus 7.4

redhat enterprise linux server tus 7.6

redhat enterprise linux server eus 7.6

redhat enterprise linux server aus 7.6

redhat enterprise linux 8.0

redhat enterprise linux server eus 7.7

redhat enterprise linux server aus 7.7

redhat enterprise linux server tus 7.7

redhat enterprise linux server eus 8.1

redhat enterprise linux server tus 8.2

redhat enterprise linux server aus 8.2

fedoraproject fedora 33

fedoraproject fedora 34

netapp ontap select deploy administration utility -

Vendor Advisories

Several vulnerabilities have been discovered in the GRUB2 bootloader CVE-2020-14372 It was discovered that the acpi command allows a privileged user to load crafted ACPI tables when Secure Boot is enabled CVE-2020-25632 A use-after-free vulnerability was found in the rmmod command CVE-2020-25647 An out-of-bound write vulnerabili ...
A flaw was found in GRUB 2, where it incorrectly enables the usage of the ACPI command when Secure Boot is enabled This flaw allows an attacker with privileged access to craft a Secondary System Description Table (SSDT) containing code to overwrite the Linux kernel lockdown variable content directly into memory The table is further loaded and exe ...
grub_parser_split_cmdline() expands variable names present in the supplied command line in to their corresponding variable contents and uses a 1kB stack buffer for temporary storage without sufficient bounds checking If the function is called with a command line that references a variable with a sufficiently large payload, it is possible to overfl ...
HP has been informed of a potential security vulnerability in GRUB2 bootloaders commonly used by Linux This vulnerability, known as “There’s a Hole in the Boot” (also nicknamed “BootHole”), could allow bypass of UEFI Secure Boot and allow arbitrary code execution Additional GRUB2 vulnerabilities found in response to the initial report ...
HP has been informed of a potential security vulnerability in GRUB2 bootloaders commonly used by Linux This vulnerability, known as “There’s a Hole in the Boot” (also nicknamed “BootHole”), could allow bypass of UEFI Secure Boot and allow arbitrary code execution Additional GRUB2 vulnerabilities found in response to the initial report ...

ICS Advisories

Hitachi Energy APM Edge
Critical Infrastructure Sectors: Energy

Mailing Lists

<!--X-Body-Begin--> <!--X-User-Header--> oss-sec mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> Multiple GRUB2 vulnerabilities <!--X-Subject-Header-End--> <!--X-Head-of-Message--> From: John Haxby &lt;johnhaxby () oracl ...